-
公开(公告)号:US11962998B2
公开(公告)日:2024-04-16
申请号:US17192156
申请日:2021-03-04
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Yanmei Yang , Jiangwei Ying
IPC: H04W12/06 , H04L9/40 , H04W8/08 , H04W8/20 , H04W12/02 , H04W36/00 , H04W48/14 , H04W48/18 , H04W60/00 , H04W88/06
Abstract: This application relates to the field of wireless communications technologies, and provides a communication method, including: receiving, by a mobility management network element, first information from a terminal device; obtaining a user equipment context of the terminal device in a public network and a user equipment context of the terminal device in a private network based on the first information; and using the user equipment context of the terminal device in the public network and the user equipment context of the terminal device in the private network as a user equipment context of the terminal device. According to the solution provided in embodiments, the user equipment context of the terminal device includes the user equipment context in the public network and the user equipment context in the private network, so that the terminal device can access both the public network and the private network, thereby improving user experience.
-
公开(公告)号:US20230337325A1
公开(公告)日:2023-10-19
申请号:US18337054
申请日:2023-06-19
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Meng Li , Jiangwei Ying , Yanmei Yang
Abstract: This application provides a communication method and a communication apparatus. In a technical solution of this application, when a preset condition is met, an access network device notifies user equipment that a multicast session is to be released or is to be deactivated. If the multicast session is being used or is to be used, the user equipment may feed back to the access network device that the user equipment is still interested in a multicast service. The access network device may determine, based on whether the feedback from the user equipment is received within a preset time period, whether to continue to release or deactivate the multicast session. In this way, when user equipment in an idle state can receive multicast data, this technical solution can properly manage the multicast session.
-
公开(公告)号:US11647390B2
公开(公告)日:2023-05-09
申请号:US16860289
申请日:2020-04-28
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Bin Tang , Feng Yu , Jiangwei Ying , Jingxuan Tu
IPC: H04W12/108 , H04L9/40 , H04W12/06 , H04W28/06 , H04W48/18 , H04W52/02 , H04W12/03 , H04W12/041
CPC classification number: H04W12/108 , H04L63/0876 , H04W12/03 , H04W12/041 , H04W12/06 , H04W28/06 , H04W48/18 , H04W52/0209
Abstract: This application discloses an information exchange method and apparatus. In the method, a terminal device transmits attach request information to a core network device, receives attach accept information of the core network device, where the attach accept information includes a first integrity check code; the terminal device obtains a second integrity check code based on the attach accept information; and the terminal device obtains, if the first integrity check code is the same as the second integrity check code, a third integrity check code based on encrypted attach complete information, and transmits encrypted attach complete information to which the third integrity check code is added to the core network device. This reduces data exchange procedures, reduces an amount of data of exchanged information, and reduces a time consumed in an information exchange process performed between the terminal device and the core network device.
-
公开(公告)号:US20220248290A1
公开(公告)日:2022-08-04
申请号:US17726932
申请日:2022-04-22
Applicant: Huawei Technologies Co., Ltd.
Inventor: Jiangwei Ying
Abstract: A method in which a terminal device moves from a first AN node to a second AN node, where the method includes: receiving identification information of a to-be-activated session from the terminal device via the second AN node; sending a context release command to the first AN node when a signaling connection of the terminal device exits between an AMF node and the first AN node; receiving a context release complete message carrying identification information of an active session of the terminal device from the first AN node; when the to-be-activated session and the active session have a same session, sending a first request message to request to deactivate the same session to an SMF node corresponding to the same session; and after the same session is deactivated, sending, to the SMF node, a second request message to request to activate the same session.
-
公开(公告)号:US20220109586A1
公开(公告)日:2022-04-07
申请号:US17552697
申请日:2021-12-16
Applicant: Huawei Technologies Co., Ltd.
Inventor: Jiangwei Ying
Abstract: A communication apparatus and method the method including receiving, by an access stratum (AS) of a terminal, a groupcast message, where the terminal corresponds to a member in a group, determining, by the AS of the terminal, a feedback resource based on a sequence number of the member, and sending, by the AS of the terminal, an acknowledgement (ACK)/negative acknowledgement (NACK) message of the groupcast message based on the feedback resource.
-
公开(公告)号:US11172545B2
公开(公告)日:2021-11-09
申请号:US16742393
申请日:2020-01-14
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Zhenglei Huang , Jiangwei Ying , Shiyong Tan , Bo Lin
IPC: H04W12/04 , H04W12/06 , H04W12/08 , H04W52/02 , H04W88/04 , H04W76/25 , H04W88/08 , H04W4/14 , H04W88/18
Abstract: Embodiments of the present disclosure disclose a method, an apparatus, and a system for data transmission. The method includes: broadcasting, by a relay device, a first message, where the first message is used to indicate that the relay device supports data forwarding; receiving, by the relay device, a second message from a remote device, where the second message includes data of the remote device; and sending, by the relay device, the data to a core network device based on the second message. In the present method, after receiving the first message broadcast by the relay device, the remote device directly sends the data of the remote device to the relay device without establishing a connection dedicated for transmitting the data of the remote device between the remote device and the relay device, thereby reducing signaling and reducing power consumption of the remote device.
-
公开(公告)号:US11160049B2
公开(公告)日:2021-10-26
申请号:US16790515
申请日:2020-02-13
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Meng Li , Jiangwei Ying , Yanmei Yang , Zhenglei Huang
Abstract: This application discloses a communications method and apparatus. The method includes: receiving, by a radio access network (RAN) node, a first message from an access and mobility management function (AMF) node, where the first message includes specified area related information of a terminal device, and the specified area related information is used to indicate a specified area of the terminal device; and when the RAN node determines, based on the specified area related information and first location information of the terminal device, that the terminal device moves out of the specified area, sending, by the RAN node, the first location information or first indication information to the AMF node or an SMF node, where the first indication information is used to indicate that the terminal device already moves out of the specified area.
-
公开(公告)号:US10833874B2
公开(公告)日:2020-11-10
申请号:US16178955
申请日:2018-11-02
Applicant: Huawei Technologies Co., Ltd.
Inventor: Jiangwei Ying , Yanmei Yang , Jing Chen , Qi Li
Abstract: A certificate notification method, including reporting a certificate of a first terminal to a server, obtaining public key maintenance information including a public key corresponding to a certificate of each of one or more terminals within a preset area range and certificate identification information corresponding to the certificate of the corresponding terminal, receiving a communication message including certificate identification information corresponding to a certificate of the second terminal and a signature generated by the second terminal, determining, according to certificate identification information and the public key maintenance information, a public key corresponding to the certificate of the second terminal, and verifying, according to the public key corresponding to the certificate of the second terminal, the signature generated by the second terminal.
-
公开(公告)号:US20190014472A1
公开(公告)日:2019-01-10
申请号:US16110469
申请日:2018-08-23
Applicant: Huawei Technologies Co., Ltd.
Inventor: Jiangwei Ying
Abstract: A secure communication method and a core network node are provided. In the method, a first core network node in a home public land mobile network (HPLMN) receives a first data authentication request sent by a core network node in a visited public land mobile network (VPLMN), and sends a second data authentication request to a home location register (HLR) or a home subscriber server (HSS). The HLR or the HSS generates an end-to-end security key. The first core network node in the HPLMN sends the end-to-end security key to a second core network node in the HPLMN. The second core network node in the HPLMN performs, based on the end-to-end security key, secure communication with a terminal that has roamed to the VPLMN.
-
公开(公告)号:US20160044002A1
公开(公告)日:2016-02-11
申请号:US14885235
申请日:2015-10-16
Applicant: Huawei Technologies Co., Ltd.
Inventor: Jiangwei Ying , Jing Chen , LingIi Pang , Xiaoxiao Zheng
CPC classification number: H04L63/0428 , H04L9/14 , H04L12/06 , H04L67/1097 , H04W4/70 , H04W12/02 , H04W12/04 , H04W12/10 , H04W88/02 , H04W88/12
Abstract: The present invention provides a data transmission method and apparatus, where the method includes: performing, by UE, security processing on a NAS PDU by using a security parameter and a security algorithm, where data to be transmitted is encapsulated in the NAS PDU; and sending, by the UE, the NAS PDU to a serving SGSN by using an RNC. The present invention can improve efficiency of transmitting a small data packet, and further provide a security mechanism to ensure security of transmitting the small data packet.
Abstract translation: 本发明提供一种数据传输方法和装置,其特征在于,该方法包括:通过使用安全参数和安全算法,通过UE对NAS PDU进行安全处理,其中要发送的数据被封装在NAS PDU中; 以及通过使用RNC将所述NAS PDU发送到服务SGSN。 本发明可以提高传输小数据分组的效率,并且还提供一种安全机制,以确保传输小数据分组的安全性。
-
-
-
-
-
-
-
-
-